Analysis
-
max time kernel
128s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
06-03-2024 03:40
Static task
static1
Behavioral task
behavioral1
Sample
b66b625fac60d06e64a4ad3e4ae1c00d.dll
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
b66b625fac60d06e64a4ad3e4ae1c00d.dll
Resource
win10v2004-20240226-en
General
-
Target
b66b625fac60d06e64a4ad3e4ae1c00d.dll
-
Size
1.4MB
-
MD5
b66b625fac60d06e64a4ad3e4ae1c00d
-
SHA1
569cc0cb9477bf2f07e01b27353d20b64c501fa1
-
SHA256
ebd6f89eb003af3893c5ea11032fac4b58c2837119228db862a92de62241e0e7
-
SHA512
d08fbb56229432269c878d4bfcce82bf2521a84c1e536862d526235fba842dcc0c79061bbdeb627cf92a8f3989ff7739c944d051b132ecd5c5c4542d8a647caf
-
SSDEEP
24576:wZ5LzygEGoYkR4HYYAmax3ksunYLw2kXPIShK5TwL6fjjkPPLkDlxpQfjqtd5vYT:wPzygEGRD4YAmKkssePqK1AKjjXCq31i
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1284 f780474.exe -
Loads dropped DLL 9 IoCs
pid Process 2868 regsvr32.exe 2868 regsvr32.exe 2868 regsvr32.exe 2868 regsvr32.exe 2148 WerFault.exe 2148 WerFault.exe 2148 WerFault.exe 2148 WerFault.exe 2148 WerFault.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2868 regsvr32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2148 1284 WerFault.exe 33 -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1600 wrote to memory of 2868 1600 regsvr32.exe 28 PID 1600 wrote to memory of 2868 1600 regsvr32.exe 28 PID 1600 wrote to memory of 2868 1600 regsvr32.exe 28 PID 1600 wrote to memory of 2868 1600 regsvr32.exe 28 PID 1600 wrote to memory of 2868 1600 regsvr32.exe 28 PID 1600 wrote to memory of 2868 1600 regsvr32.exe 28 PID 1600 wrote to memory of 2868 1600 regsvr32.exe 28 PID 2868 wrote to memory of 1284 2868 regsvr32.exe 33 PID 2868 wrote to memory of 1284 2868 regsvr32.exe 33 PID 2868 wrote to memory of 1284 2868 regsvr32.exe 33 PID 2868 wrote to memory of 1284 2868 regsvr32.exe 33 PID 1284 wrote to memory of 2148 1284 f780474.exe 34 PID 1284 wrote to memory of 2148 1284 f780474.exe 34 PID 1284 wrote to memory of 2148 1284 f780474.exe 34 PID 1284 wrote to memory of 2148 1284 f780474.exe 34
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\b66b625fac60d06e64a4ad3e4ae1c00d.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\b66b625fac60d06e64a4ad3e4ae1c00d.dll2⤵
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\f780474.exe"C:\Users\Admin\AppData\Local\Temp\f780474.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 5324⤵
- Loads dropped DLL
- Program crash
PID:2148
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5858939a54a0406e5be7220b92b6eb2b3
SHA1da24c0b6f723a74a8ec59e58c9c0aea3e86b7109
SHA256a30f30a109cb78d5eb1969f6c13f01a1e0a5f07b7ad8b133f5d2616223c1ce0a
SHA5128875d1e43ea59314695747796894a2f171e92f7b04024dbc529af1497331489e279cd06ea03061288089d2f07ad437178b9d62f0bae2e16ae0b95c5681569401